Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2023 19:57

General

  • Target

    6150810b4e431d83eee91e479ca2d066.exe

  • Size

    337KB

  • MD5

    6150810b4e431d83eee91e479ca2d066

  • SHA1

    743a3c7a2807a5df285bae8fa8151e6c182945dc

  • SHA256

    af7d617cb4151d5e372d775b98fa96038cd317d1bf73bee6481987bdaf0aa1fb

  • SHA512

    d734c075aa4eb8f4e2610ea8efc8a868741f340c92711c6475afb9bda88a0affc5b88156dead1157c4904355d90b8bec7c7181c13966b83b7e192b139b6dda04

  • SSDEEP

    6144:4hEN7+Lp0yN90QEyh7FDDiLg3bhhQrD8kUgLzx1lXcV3mixJyJj2LM:4G7/y90sVVWLche/mGtmWiO5W

Malware Config

Extracted

Family

redline

Botnet

france

C2

193.233.20.5:4136

Attributes
  • auth_value

    827023aa27bcc1cc2382e4d111feec6f

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 3 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6150810b4e431d83eee91e479ca2d066.exe
    "C:\Users\Admin\AppData\Local\Temp\6150810b4e431d83eee91e479ca2d066.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hook.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hook.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5044
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\loda.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\loda.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4960
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nark.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nark.exe
        3⤵
        • Executes dropped EXE
        PID:4772

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hook.exe
    Filesize

    192KB

    MD5

    d8028bbb7acea0336f7a6460afc91ef9

    SHA1

    88e29390d07fe9e146b4c1cf1167ec0079c0ac61

    SHA256

    11ccf4ee0cb1a1883267f31068a7b6c1e05c0c1068d5731b543cde26f66fe3df

    SHA512

    096cad1701bac9eb50b1a16c6ad98a5f488561bccd122f49b662cd6e23d1405839d4c1421dfa64dccf67966e4c0eabe71c9dce200267877fb1e58760a0f6ff87

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\hook.exe
    Filesize

    192KB

    MD5

    d8028bbb7acea0336f7a6460afc91ef9

    SHA1

    88e29390d07fe9e146b4c1cf1167ec0079c0ac61

    SHA256

    11ccf4ee0cb1a1883267f31068a7b6c1e05c0c1068d5731b543cde26f66fe3df

    SHA512

    096cad1701bac9eb50b1a16c6ad98a5f488561bccd122f49b662cd6e23d1405839d4c1421dfa64dccf67966e4c0eabe71c9dce200267877fb1e58760a0f6ff87

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\loda.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\loda.exe
    Filesize

    11KB

    MD5

    7e93bacbbc33e6652e147e7fe07572a0

    SHA1

    421a7167da01c8da4dc4d5234ca3dd84e319e762

    SHA256

    850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

    SHA512

    250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nark.exe
    Filesize

    175KB

    MD5

    6991818e08082c4c140db502d2aff79f

    SHA1

    020ee1da61473dcd090805343601c1ae3d265032

    SHA256

    aa0a99779ffa4aa30aa23c9dc9db17b250457c5902e7d06aa785be97d764c3d0

    SHA512

    3f02448363aabe7515f1225a3291fb1fa0185ca78a302d70dd611b7f73b1b317a486eef61c2a7489a0d4e43301fa20c5fa48cb62d26f3e20d87aaeceb8a82d3e

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nark.exe
    Filesize

    175KB

    MD5

    6991818e08082c4c140db502d2aff79f

    SHA1

    020ee1da61473dcd090805343601c1ae3d265032

    SHA256

    aa0a99779ffa4aa30aa23c9dc9db17b250457c5902e7d06aa785be97d764c3d0

    SHA512

    3f02448363aabe7515f1225a3291fb1fa0185ca78a302d70dd611b7f73b1b317a486eef61c2a7489a0d4e43301fa20c5fa48cb62d26f3e20d87aaeceb8a82d3e

  • memory/4772-144-0x0000000000040000-0x0000000000072000-memory.dmp
    Filesize

    200KB

  • memory/4772-141-0x0000000000000000-mapping.dmp
  • memory/4772-145-0x0000000004FB0000-0x00000000055C8000-memory.dmp
    Filesize

    6.1MB

  • memory/4772-146-0x0000000004AE0000-0x0000000004BEA000-memory.dmp
    Filesize

    1.0MB

  • memory/4772-147-0x0000000004A10000-0x0000000004A22000-memory.dmp
    Filesize

    72KB

  • memory/4772-148-0x0000000004A70000-0x0000000004AAC000-memory.dmp
    Filesize

    240KB

  • memory/4960-139-0x00007FF82F550000-0x00007FF830011000-memory.dmp
    Filesize

    10.8MB

  • memory/4960-140-0x00007FF82F550000-0x00007FF830011000-memory.dmp
    Filesize

    10.8MB

  • memory/4960-138-0x0000000000BB0000-0x0000000000BBA000-memory.dmp
    Filesize

    40KB

  • memory/4960-135-0x0000000000000000-mapping.dmp
  • memory/5044-132-0x0000000000000000-mapping.dmp